Security Vulnerabilities fixed in Secondary Logon MS16-032

description-logoDescription

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if the Windows Secondary Logon Service fails to properly manage request handles in memory.

affected-products-logoAffected Applications

Windows 7
Windows Server 2008 R2
Windows 8.1
Windows Server 2012
Windows Server 2012 R2
Windows RT 8.1
Windows 10

CVE References

CVE-2016-0099